Filters
Create alert
Sort by
  • Relevance
  • Date
Company
  • Palo Alto Networks
  • Leidos
  • Western Digital
  • ConsultNet
  • Epsilon
  • First American Financial
  • Intel Corporation
  • News Corp
  • Northrop Grumman
  • Pacific Life
  • Spectrum
  • Synopsys
Agency
  • Robert Half
  • Deloitte
  • Yoh
Job type
  • Permanent
Work hours
  • Full-time

NIST Jobs in California

1 - 15 of 99
1 - 15 of 99
Search Results - NIST Jobs in California
Terran Orbital-Irvine
Engineer will also implement, enhance, and monitor security measures to protect the company’s network and have detailed knowledge of the industry’s best practice processes within a NIST 800-171 compliant environment. This position will report to IT...
resume-library.com -
Leidos-Ridgecrest (CA)
and other Vulnerability management tools.  •  Experience with Authority to Operate (ATO) process, continuous monitoring, POA&Ms, Security Authorizations (SA), NIST 800-37, NIST 800-53 versions.  •  Proficient with Microsoft Office applications (MS Word...
appcast-88.com -
Associates Systems LLC-San Diego
security controls and the RMF process as defined in NIST SP 800-53 and NIST SP 800-37  •  Current PAR (Program Access)  •  Proficiency performing ACAS/SCAP scans on DoD weapon systems  •  Working knowledge of technical security controls and the RMF process...
appcast.io -
Veear Projects Inc-Pleasanton (CA)
Technical security project management skills. Working experience using best practices standards and frameworks: ISO 27001/27002, PCI:DSS V4; GLBA; HIPPA/HITECH; NIST 800-53; CIS CONTROLS, NIST CSF, CIS RAM Working Experience, at a Minimum: HARDWARE...
resume-library.com -
Palo Alto Networks-Santa Clara
of monitoring and alerting within the enterprise and provide a gap analysis on log coverageConduct general cyber risk assessments using framework or standards like MITRE ATT&CK, NIST 800-61r2, NIST CSF, ISO 27001/2, PCI, CIS Top 2, CMMD, or other industry...
jobrapido.com -
Leidos-Chula Vista
as a primary point of contact and support channel for user requests and issues.  •  Ensure compliance with government regulations such NIST Special Publication 800-53.  •  Regularly perform security patching, vulnerability remediation, system hardening...
appcast-88.com -
6 similar jobs: Rancho Santa Fe, San Diego, Cardiff By The Sea, National City, La Jolla...
Palo Alto Networks-Santa Clara
and technology Analyze the current level of monitoring and alerting within the enterprise and provide a gap analysis on log coverage Conduct general cyber risk assessments using framework or standards like MITRE ATT&CK, NIST 800-61r2, NIST CSF, ISO 27001/2, PCI...
resume-library.com -
Associates Systems LLC-San Diego
as defined in NIST SP 800-53 and NIST SP 800-37.  •  Current PAR (Program Access).  •  DoD 8570 IASAE Level III certification (e.g. CISSP).  •  Proficiency performing ACAS/SCAP scans on DoD weapon systems.  •  Working knowledge of technical security controls...
appcast.io -
Intel-Santa Clara
Administration Regulations (EAR) classification frameworks and the relevant regulatory rules.Experience with Information Safeguarding Regulations subject to Federal Contractors.Experience with NIST Special Publication 800-171 and/or -53 regulation and NIST 800...
jobrapido.com -
ABFE-San Francisco
regulations and standards (e.g., CIS Top Controls, NIST Cybersecurity Framework, etc.).   2.  Prepare and participate in security audits. Policy and Procedure Development:   1.  Develop, update, and enforce security policies, procedures, and guidelines.   2.  Conduct...
appcast.io -
Yoh-Santa Ana
Ability to present to senior management and executives.  •  Knowledge of security frameworks like NIST-800 series, PCI, ISO 27001/27001, ITIL, and COBIT.  •  Expertise in security project management.  •  Self-motivation and proactive collaboration with team...
jobg8.com -
First American Financial Corporation-Santa Ana
tuning, and deploying security detections in SIEMExcellent analytical skills to identify, analyze, and resolve complex engineering issuesKnowledge of security frameworks and standards (e.g., COBIT, NIST 800-53, ISO27001, SSAE16, SOC1, SOC2, etc...
jobrapido.com -
1 similar job: Washington
Pacific Life-Newport Beach
Ability to demonstrate continuous improvement What will make you stand out: BA/BS in Information Systems, Computer Science or related field CISSP, CISM, CISA or other relevant security certifications and knowledge of ISO and NIST security standards...
talent.com -
GetInsured-Mountain View (CA)
and compliance within Information Technology or Information Security  •  In-depth knowledge of industry compliance requirements and standards such as, NIST SP800-53, MARS-e, ISO, and SOC2  •  Exceptional ability to formulate and write compliance policies...
mindmatch.ai -
Veear Projects Inc-Pleasanton (CA)
best practices standards and frameworks: ISO 27001/27002; PCI DSS v4, GLBA; HIPPA/HITECH; NIST 800-53; CIS CONTROLS, NIST CSF; CIS RAM. WORKING EXPERIENCE, at a minimum: Hardware: Network Switches, Routers, Load Balancers, Servers, Storage Systems...
resume-library.com -
1234567

Broaden your job search:

Don’t miss out on new job openings!
Create a job alert for: NIST, California
It's free, and you can cancel email updates at any time
1234567
Get new jobs by email!
Get email updates for the latest NIST jobs in California
It's free, and you can cancel email updates at any time